WO2007116368A1 - Authentification d'une fonction puf basse puissance bruitée sans base de données - Google Patents

Authentification d'une fonction puf basse puissance bruitée sans base de données Download PDF

Info

Publication number
WO2007116368A1
WO2007116368A1 PCT/IB2007/051263 IB2007051263W WO2007116368A1 WO 2007116368 A1 WO2007116368 A1 WO 2007116368A1 IB 2007051263 W IB2007051263 W IB 2007051263W WO 2007116368 A1 WO2007116368 A1 WO 2007116368A1
Authority
WO
WIPO (PCT)
Prior art keywords
response data
data
concealed
verifier
physical token
Prior art date
Application number
PCT/IB2007/051263
Other languages
English (en)
Inventor
Boris Skoric
Pim T. Tuyls
Antoon M. H. Tombeur
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to EP07735430A priority Critical patent/EP2016736A1/fr
Priority to US12/296,682 priority patent/US20090282259A1/en
Priority to JP2009504882A priority patent/JP2009533742A/ja
Publication of WO2007116368A1 publication Critical patent/WO2007116368A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the present invention relates to a method of authenticating, at a verifier, a device comprising a physical token, a system for performing authentication and a device comprising a physical token which provides measurable parameters.
  • a Physical Uncloneable Function is a structure used for creating a tamper-resistant environment in which parties may establish a shared secret.
  • a PUF is a physical token to which an input - a challenge - is provided. When the challenge is provided to the PUF, it produces a random analog output referred to as a response. Because of its complexity and the physical laws it complies with, the token is considered to be "uncloneable', i.e. unfeasible to physically replicate and/or computationally model.
  • a PUF is sometimes also referred to as a Physical Random Function.
  • a PUF can be substantially strengthened if it is combined with a control function.
  • the PUF and an algorithm that is inseparable from the PUF is comprised within a tamper-resistant chip.
  • the PUF can only be accessed via the algorithm and any attempt to by-pass or manipulate the algorithm will destroy the PUF.
  • the algorithm which is implemented in hardware, software or a combination thereof, governs the input and output of the PUF. For instance, frequent challenging of the PUF is prohibited, certain classes of challenges are prohibited, the physical output of the PUF is hidden, only cryptographically protected data is revealed, etc. Such measures substantially strengthen the security, since an attacker cannot challenge the PUF at will and cannot interpret the responses.
  • This type of PUF is referred to as a controlled PUF (CPUF).
  • An example of a PUF is a 3D optical medium containing light scatterers at random positions.
  • the input - i.e. the challenge - can be e.g. angle of incidence of a laser beam that illuminates the PUF, and the output - i.e. the response - is a speckle pattern produced by the light scatterers as a result of a particular angle of incidence.
  • This response may be detected with a camera and quantized into a cryptographic key.
  • Another way of creating a PUF that may be used as a source of cryptographic key material is to cover an integrated circuit (IC) with a coating in which dielectric particles are interspersed. These particles typically have different dielectric constants and more or less random shapes, dimensions and locations due to the production process. Sensor elements are arranged at a top metal layer of the IC to locally measure capacitance values at different coating positions. In this example, the coating itself constitutes a physical uncloneable function. As a result of the random nature of the dielectric particles, the measured capacitance values make excellent key material.
  • the IC provided with a PUF in the form of a coating measures capacitances and converts the capacitance values into bit strings from which the cryptographic keys are derived.
  • a challenge is provided to the PUF, which produces a unique and unpredictable response to the challenge.
  • the challenge and the corresponding response may be stored at a verifier with whom authentication subsequently is to be undertaken.
  • the verifier provides a proving party with the challenge that was stored in the enrolment phase. If the proving party is able to return a response to the challenge, which response matches the response that was stored in the enrolment phase, the proving party is considered to have proven access to a shared secret, and is thus authenticated by the verifier.
  • Both the enrolment phase and the authentication phase should be undertaken without revealing the shared secret, i.e. the response, which typically involves setting up secure channels by means of encryption.
  • a processor equipped with a PUF can verify that it is communicating with a user who has knowledge of prior measurements of its PUF.
  • a device arranged with a PUF can authenticate users seeking access to the device.
  • PUFs are e.g. implemented in tokens employed by users to authenticate themselves and thus get access to certain data, services or devices.
  • the tokens may for example comprise smartcards communicating by means of radio frequency signals or via a wired interface (such as USB) with the device to be accessed.
  • PUFs can be used to authenticate a wide range of objects and devices, e.g. smartcards, SIM-cards, credit cards, banknotes, value papers, RFID (Radio Frequency Identification) tags, security cameras, etc.
  • PUFs are well-suited for application in e.g. DRM (Digital Rights Management), copy protection, brand protection and counterfeit detection.
  • PUFs offer an inexpensive method of tamper evidence.
  • a PUF-based authentication protocol should satisfy all of the following properties:
  • noise tolerance all PUF measurements are noisy to some degree. If a cryptographic operation is applied to a PUF output, an error-correcting code typically has to be applied first, since the actual task of a cryptographic function is to garble an input supplied to it. Without error correction, small discrepancies in input data result in great discrepancies in output data;
  • appliances used by a verifier e.g. ATM machines
  • devices used by a party to be authenticated e.g. ATM withdrawal cards
  • RFID tags are used as inexpensive identifiers and are expected to replace barcodes.
  • the most simple tags contain only an identifying number (ID) and an Electronic Product Code (EPC).
  • EPC Electronic Product Code
  • tags that are somewhat more expensive can also contain e.g. a PIN code, some extra memory and - a modest amount of - computational power. It has been proposed to use RFID tags for authentication and anti-counterfeiting purposes, e.g. for the detection of banknote counterfeiting.
  • Examples are RFID tags with embedded PUFs, smartcards with integrated fingerprint sensor, "electronic dust” applications, etc. These devices have moderate processing power capabilities, and are in general too weak to perform cryptographic operations such as encryption, decryption, signing and signature checking. Furthermore, they are typically too weak to perform error-correcting algorithms on noisy measurements. However, they generally have enough power to generate random numbers and to compute hash functions.
  • a problem in the prior art is how to guarantee security when a low-power device is not allowed to use error correction and cryptographic algorithms like AES, DES, RSA, ECC, etc.
  • An object of the present invention is to overcome some of the problems in the prior art described in the above.
  • it is an object of the present invention to provide a secure authentication protocol that also can be run on low-power devices that do not have enough processing power to perform cryptographic operations such as encryption, decryption, signing, signature checking and error-correction on noisy measurements.
  • a further object of the present invention is to provide a secure authentication protocol in which a verifier does not have to maintain a database of enrolment measurements for physical tokens.
  • a method of authenticating a physical token at a verifier comprising the steps of receiving, at the verifier, a first set of concealed response data from the device, which response data was derived from the physical token, concealed and stored in the device during enrolment and revealing the concealed response data and sending it to the device.
  • the method comprises the steps of challenging, at the device, the physical token with a first challenge that was employed to derive the first set of response data, to derive response data and comparing the derived response data with the first set of response data received from the verifier, and challenging, if the derived response data corresponds to the first response data set received from the verifier, the physical token with a second challenge that was employed to derive a second set of response data from the physical token and which second set was concealed and stored in the device during enrolment, to derive response data.
  • a system for performing authentication comprising a verifier and a device comprising a physical token.
  • the verifier is arranged to receive, from the device, a first set of concealed response data, which response data was derived from the physical token, concealed and stored in the device during enrolment, and reveal the concealed response data and send it to the device.
  • the device is arranged to derive response data by challenging the physical token with a first challenge that was employed to derive the first set of response data, compare the derived response data with the first set of response data received from the verifier and derive response data by challenging, if the derived response data corresponds to the first response data set received from the verifier, the physical token with a second challenge that was employed to derive a second set of response data from the physical token and which second set was concealed and stored in the device during enrolment.
  • the device is arranged to send the second set of concealed response data and the response data derived from the second challenge to the verifier, which reveals the second set of concealed response data and compares the second set of response data with the response data derived from the second challenge, wherein the device is considered to be authenticated if there is correspondence between the two data sets.
  • a device comprising a physical token which provides measurable parameters, which device further comprises sensor elements for measuring the parameters provided by the physical token, logic circuitry for processing data supplied to it in a noninvertible function, at least one memory for storing concealed response data derived from said physical token during enrolment of the device and communication means for communicating with an external entity.
  • a basic idea of the present invention is to provide a secure authentication protocol in which a low-power device, for example an RFID tag, comprising a physical token in the form of a physical uncloneable function (PUF) is relieved from performing cryptographic operations or other demanding operations in terms of processing power.
  • a PUF device to be authenticated verifies if it in fact is being queried by an authorized verifier.
  • an RFID tag comprising a PUF may be arranged in a banknote which a bank wishes to authenticate. This verification is based on the bank's unique ability to reveal concealed data, such as data having been created in an enrolment phase at which the RFID tag (or actually the PUF) was registered with the bank.
  • a verifying party is exemplified in the form of a bank and a party to be authenticated, i.e. a proving party, is embodied in the form of a banknote equipped with an RFID tag comprising a PUF.
  • Concealing of data may be accomplished by means of symmetric or asymmetric encryption and accordingly, revealing of data is effected by means of decryption.
  • the bank receives a first set of concealed response data from the RFID tag.
  • This response data was previously derived from the PUF of the RFID tag, concealed by the bank and stored at the tag during enrolment. Thereafter, the bank reveals the concealed response data and sends it in plaintext to the tag.
  • the tag challenges its PUF, using a challenge that was employed to derive the first enrolled set of response data, to derive response data and compares the derived response data with the first set of response data received from the verifier. If the derived response data corresponds to the first response data set received from the bank, it has been verified that the bank was able to reveal the concealed response data that was sent to it, and hence must have had access to means for revealing the concealed response data, for instance a decryption key. Since the RFID tag now is convinced that it is communicating with the bank (or actually any authorized party in possession of the decryption key), it proceeds to the next step of the authentication protocol.
  • the RFID tag again challenges its PUF to create response data by using a challenge that previously was employed to derive a second set of response data of the physical token, and which second set was concealed by the verifier/enroller and stored at the token, during enrolment.
  • the second set of concealed response data and the response data derived from the second challenge are sent to the verifier.
  • the verifier reveals the second set of concealed response data and compares the second set of response data with the response data derived from the second challenge. If there is correspondence, the device comprising the physical token is considered to be authenticated, since it is able to produce response data that corresponds to response data concealed and stored in the enrolment phase.
  • the party performing the actual enrolment i.e. the enroller
  • the party who subsequently performs verification i.e. the verifier
  • a bank may centrally enroll a device, while verification of the device typically is undertaken at a local bank office.
  • the present invention enables application of a secure authentication protocol in an environment in which low-power devices have limited resources in terms of processing power, in particular for carrying out cryptographic operations. Further, application of the present invention frees a verifier from the obligation of maintaining a database of enrolment data.
  • Enrolment of the device comprising the physical token is typically carried out with the device set in a bootstrapping or initializing mode, in which the device reveals a number of sets of PUF response data.
  • the verifier receives the response data sets from the device and conceals them, for example by means of encrypting them with a secret symmetric key held by the verifier.
  • the sets of concealed response data are thereafter stored in the PUF device and the bootstrapping mode is permanently disabled.
  • response data relates to digital data derived from the actual "raw” analog response of the PUF.
  • the response data may consist of an A/D conversion of the raw response itself, but as will be described, it may also consist of a noise-corrected response.
  • a person skilled in the art can envisage a number of ways to provide response data. For instance, the raw analog response may be processed so as to appropriately extract information from it.
  • the response data comprises noise-corrected data based on a response of the physical token and noise- correcting data which in the following is referred to as helper data.
  • Helper data is typically employed to provide noise-robustness in a secure way.
  • a response attained during enrolment is not necessarily identical to a (theoretically identical) response attained during an authentication phase.
  • a physical property such as a PUF response
  • there is always random noise present in the measurement so the outcome of a quantization process to convert an analog property into digital data will differ for different measurements of the same physical property.
  • identical challenges for a PUF do not necessarily produce the same responses.
  • helper data is derived and stored during enrolment.
  • the helper data will be used during authentication to achieve noise robustness.
  • Helper data is considered to be public data and only reveals a negligible amount of information about secret enrolment data derived from the response.
  • the function FQ might be a randomized function which enables generation of many pairs (W, S) of helper data Wand enrolment data S from one single response R. This allows the enrolment data S (and hence also the helper data W) to be different for different enrolment authorities.
  • the helper data is based on the enrolment data and the response of the PUF and is chosen such that, when a delta-contracting function is applied to the response R and the helper data W, the outcome equals the enrolment data S.
  • the delta-contracting function has the characteristic that it allows the choice of an appropriate value of the helper data such that any value of data which sufficiently resembles the response results in the same output value, i.e. data which is identical to the enrolment data.
  • the helper data W is arranged such that no information about the enrolment data S or the verification data S' is revealed by studying the helper data.
  • the verifier constructs, in the enrolment phase, helper data Wand enrolment data S from the raw response R received from the PUF device. Thereafter, the enrolment data is concealed and stored together with the (plaintext) helper data in the PUF device.
  • the response of the PUF is processed at the PUF device with the helper data as has been described in the above, and the response data sent to the verifier thus comprises the enrolment data S in case helper data is employed and not the raw response R.
  • the helper data alternatively may be concealed and stored in the device. In that case, the concealed helper data is sent to the verifier in the authentication phase, which reveals it and sends it in plaintext to the device comprising the physical token.
  • verification data in the form of a random number x is generated by the verifier during enrolment of the device comprising the physical token.
  • the number x is then encrypted and signed by the verifier and stored in the device comprising the token.
  • a hashed copy of x is preferably stored in the device.
  • the verifier receives the signed and concealed x from the device comprising the physical token.
  • the verifier checks the signature. If the signature is invalid, he considers the token to be counterfeit or otherwise unauthentic. On the contrary, if the signature is valid, the verifier reveals the concealed x and sends x to the device in plaintext.
  • the device then applies a noninvertible function to x. This is the same noninvertible function that was employed during enrollment, e.g. a hash function.
  • the device compares the output of the hash function to the hash value stored in the device. If the hash values do not match, the device considers the verifier to be unauthorized and will not proceed to the next step of the authentication protocol.
  • the next step is the step of deriving response data and comparing it to response data received from the verifier.
  • data to be verified i.e. response data and verification data
  • the verifier checks whether concealed response data and verification data have been provided with a valid signature. If not, the protocol is terminated, since adequate protocol security cannot be guaranteed.
  • the physical token is cryptographically bound to the device in which it is comprised. Assuming that the physical token is comprised in an RFID tag arranged in a banknote: it is then possible to bind e.g. the serial number of the banknote to the PUF. One way of doing this is to append the serial number to one or both of the PUF responses under encryption.
  • the advantage of this embodiment is that removing an RFID tag from one banknote and embedding it in another results in a mismatch that easily can be detected by the verifier.
  • a banknote arranged with an RFID tag comprising a PUF has been used as an example of a party to be authenticated and a bank has been exemplified as a verifying party
  • the present invention can be applied in many environments in which a secure authentication protocol can be used.
  • the tokens may for example be comprised in smartcards communicating by means of radio frequency signals or via a wired interface (such as USB) with the device to be accessed.
  • PUFs can be used to authenticate a wide range of objects and devices, e.g. smartcards, SIM-cards, credit cards, banknotes, value papers, RFID (Radio Frequency Identification) tags, security cameras, etc.
  • Fig. 1 shows a device comprising a physical token according to an embodiment of the present invention.
  • Fig. 2 shows an exemplifying embodiment of the present invention in which a bank note that comprises an RFID tag is to be authenticated at a bank.
  • Fig. 1 shows a device 101, e.g. an RFID tag, comprising a physical token 102 which provides measurable parameters for authentication according to an embodiment of the invention.
  • the physical token which also is referred to as a physical uncloneable function (PUF) may be embodied in the form of a coating, or a part of a coating covering the device 101.
  • PEF physical uncloneable function
  • dielectric particles are interspersed. These particles typically have different dielectric constants and are of random size and shape.
  • Sensor elements 103 are arranged in the RFID tag for locally measuring capacitance values at different coating positions, thereby creating different response data depending on which sensor elements are read. As a result of the random nature of the dielectric particles, the measured capacitance values make excellent crypto material.
  • A/D-converter 104 is further comprised in the RFID tag for converting analog capacitance values into bit strings from which cryptographic data can be derived. It should be noted that there exist PUFs known as "silicon PUFs", which produce raw data that is very close to digital format, and which raw data can be processed as if it was completely digital. In that case, there is no need to include an A/D-converter in the device 101.
  • the device 101 is typically arranged with an input via which data can enter, and an output via which data can be provided.
  • data is input/output via an antenna 105 and an RF interface 109.
  • the device 101 typically comprises memories in the form of a RAM 106 for storing data of intermediate character (e.g. response data derived from the sensors) and a ROM 107 for storing data of permanent character (e.g. concealed response data, noise-correcting data and other data stored in the enrolment phase).
  • RFID tags are fabricated in a CMOS IC process, because of the low cost of CMOS in general, the low-power circuit design which is possible in this technology, and the suitability for embedding memory circuits with these processes.
  • a microprocessor cannot be embedded on low-cost, low-power devices such as RFID tags. Therefore, the relatively simple crypto- calculations enabled by the present invention can be performed by "hard-wired" crypto logic, i.e. low-power, standard logical gates (logical NAND and NOR functions).
  • VHDL Very high speed integrated circuit Hardware Description Language
  • the crypto logic which typically performs operations such as calculating hash functions is denoted by block 108.
  • Circuitry which is implemented by means of VHDL is realized in logic devices such as ASICs (Application Specific Integrated Circuits), an FPGAs (Field Programmable Gate Arrays), a CPLD (Complex Programmable Logic Devices), etc.
  • the device comprising a physical token 102 is set in a bootstrapping or initializing mode.
  • a bank enrolls RFID tags according to Fig. 1, which tags subsequently are to be comprised in e.g. banknotes.
  • the device reveals at least two sets of PUF response data R2, which data are based on capacitance measurements performed by the sensors 103.
  • the bank receives the response data R2 from the device and conceals them, for example by means of encrypting them with a secret key K (symmetric or asymmetric) held by the bank.
  • the sets of encrypted response data E K (R I ), E K (R I ) are thereafter stored in the ROM 107 and the bootstrapping mode is permanently disabled.
  • the bank provides the encrypted response data E K (R I ), E ⁇ (R ⁇ ) with a digital signature by means of a private key held by the bank.
  • the signature is in the following denoted SEK(RI), $E ⁇ (R ⁇ )-
  • SEK(RI) the encrypted response data
  • the first set SE K (R I ) of signed and encrypted response data is provided to the bank in step 220.
  • the device to be authenticated may be an RFID tag comprised in a bank note or, as illustrated in Fig. 2, a withdrawal card 201 with which a bank customer 211 wishes the withdraw money by inserting it in an automatic teller machine (ATM) 212.
  • ATM automatic teller machine
  • the bank checks that a valid signature has been provided and, if so, decrypts the encrypted data and sends the resulting plaintext data Ri, in step 221, to the withdrawal card 201 via the ATM 212.
  • the device 201 When receiving the plaintext response data Ri, the device 201 challenges its physical token with the challenge that was employed during enrolment to derive the response data Ri. Another set Ri' of response data is thus derived and is compared with the response data Ri received from the bank 210.
  • the comparing of the two response data sets may be undertaken by employing a well-known comparing scheme in which a measure of distance between two data sets is calculated, e.g. a Hamming distance or a Euclidean distance. If there is correspondence between the two sets (i.e.
  • the calculated distance does not exceed a predetermined threshold value
  • the bank was able to decrypt the encrypted response data $E ⁇ (Ri) that was sent to it, and hence must have had access to a corresponding decryption key. Since the withdrawal card now is convinced that it is communicating with the bank, it proceeds to the next step of the authentication protocol.
  • the device 201 challenges its PUF with a second challenge that was employed to derive a second set of response data during enrolment and which was signed, encrypted and stored in the device.
  • the device sends, to the bank 210 via the ATM 212 in step 222, the second set R 2 ' of response data and the signed and encrypted response data SE K (R 2 ) that was stored at the device in the enrolment phase.
  • the bank checks that the signature is valid and, if so, decrypts the encrypted response data.
  • the bank compares the two sets of response data i?2, R2' (using e.g. a Hamming distance calculation).
  • the device 201 is authenticated at the bank 210, since it clearly is able to produce response data that corresponds to response data that was encrypted by the bank and stored in the device during the enrolment phase.
  • FQ FQ(R)
  • the response data in the form of enrolment data S is signed, encrypted and stored together with the helper data W in the PUF device.
  • the bank generates verification data in the form of a random number x. The number x is then encrypted, signed and stored at the device.
  • a hashed copy of x, H(x) is preferably stored at the device.
  • the device stores SE K (S I ), $E K (S 2 ), $E K (X), W, H(X) in its ROM. Thereafter, the bootstrapping mode is permanently disabled.
  • the first set $E ⁇ (Si) of signed and encrypted response data is provided to the bank in step 220 together with the signed and encrypted random number $E ⁇ (x).
  • the device to be authenticated may be an RFID tag comprised in a bank note which a bank customer 211 wishes deposit with the bank via a money depositing machine 212.
  • the bank checks that a valid signature has been provided and, if so, decrypts the encrypted response data and random number and sends the resulting plaintext data Si and x, in step 221, to the bank note 201 which is situated in the depositing machine 212.
  • the device 201 When receiving the plaintext data Si and x, the device 201 applies a hash function to the random number x. If the resulting hash value H(x) corresponds to the hash value H(x) that was stored in the ROM of device 201, the device proceeds to the step of challenging its physical token with the challenge that was employed during enrolment to derive the response data Ri on which the received enrolment data Si is based. On the other hand, if the hash values do not correspond to each other, the authentication protocol is aborted. The token outputs a raw response Ri ', and the device 201 uses the noise correcting helper data W that is stored in the ROM of the device to produce response data Si ' . The response data Si ' is compared with the response data Si received from the bank 210, and if there is correspondence between the two sets, the bank must have had access to the decryption key required to decrypt the encrypted response data $E K (Si).
  • the device 201 challenges its PUF with a second challenge that was employed to derive a second set of response data during enrolment and which was signed, encrypted and stored in the device.
  • the device processes the derived raw response R2 with the stored helper data to create a second set of response data S2.
  • the device sends in step 222, to the bank 210 via the depositing machine 212 in which the bank note is located, the second set S ' 2 of response data and the signed and encrypted response data $E K (S2) that was stored at the device in the enrolment phase.
  • the bank checks that the signature is valid and, if so, decrypts the encrypted response data.
  • the bank compares the two sets of response data S2, S2' (using e.g. a Hamming distance calculation).
  • the device 201 is authenticated at the bank 210, since it clearly is able to produce response data that corresponds to response data that was encrypted by the bank and stored in the device during the enrolment phase.
  • the user 211 in other applications may communicate directly with the bank 210 via his/her device 201 that comprises a physical token.
  • the bank 210 typically comprises some kind device reader (for example an ATM 212) via which the user 211 communicates with the bank.
  • the device reader 212 is a quite passive device, which normally acts as an interface between the user and the authority with which the user wishes to perform a round of authentication.
  • the physical token can be cryptographically bound to the device in which it is comprised.
  • This cryptographic binding may be effected by means of associating response data of the physical token with an identifier of the device in which the token is comprised, and encrypting the data created by the association and storing it in the device.
  • response data may be concatenated to the serial number of the bank note which embodies the device in which a physical token is comprised.
  • the response data and serial number data is then e.g. signed and encrypted, which results in $E ⁇ (S2, serial number).
  • This encrypted data is thereafter stored in the bank note and the physical token comprised therein is thus cryptographically bound to the bank note.
  • a generated random number x can be concatenated to the serial number and the concatenated data can be hashed, resulting in H(x, serial number).
  • the helper data may also be encrypted and stored at the device during enrolment.
  • the helper data may also be encrypted and stored at the device during enrolment.
  • storing e.g. $E ⁇ (x, W) attackers are further impeded from breaking the authentication protocol.
  • the hashed random number, H(x) may be encrypted and stored in the device during enrolment. Storing $E ⁇ (H(x)) is an additional measure to be taken for improving protocol security.
  • a further measure to be taken to strengthen security is to provide the authentication protocol with integrity.
  • integrity By providing integrity, only authorized parties of the protocol are capable of modifying exchanged data. If an attacker attempts to modify data sent between authorized parties, it will not go unnoticed.
  • the provision of integrity may be achieved by having the enroller, in the enrolment phase, apply a hash function to for instance the response data Ri concatenated with the hashed random number H(x), which results in the hashed data H(Ri ⁇ ⁇ H(x)).
  • the hashed data is thereafter stored in the device of the party to be authenticated and bootstrapping mode is disabled.
  • the verifier 210 receives, from the device 201 in step 222, the second set R 2 ' of response data and the signed and encrypted response data SE K (R 2 ) that was stored at the device in the enrolment phase. If PUF properties have changed, there is a risk that the second set R 2 ' of response data derived during authentication differs from the corresponding response data R 2 derived during enrolment, and the device will (erroneously) be rejected.
  • the verifier performs the update (on a more or less continuous basis depending on the degree of PUF property drift in the device) by encrypting and signing the received R ' 2 , which results in $E(R ' 2 ), and replaces SE(R 2 ) stored in the device during enrolment with $E(R ' 2 ).
  • the signing of the encrypted response data only can be undertaken by the verifier if the verifier also was the enroller.
  • the update is only allowed if the verifier is able to authenticate the device by means of the received plaintext data R ' 2 and the encrypted response data SEK(R 2 ).
  • the verifier 210 also updates the first set of encrypted response data SE K (R I ) stored in the device during enrolment and received from the device 201 in step 220.
  • the verifier cannot update the first set of response data Rj, since this first set is not revealed by the device. Further, the verifier cannot place the device in its "bootstrapping mode" for a second time.
  • the device 201 sends the derived response data R '; along with the plaintext data R ' 2 and the encrypted response data SE K (R 2 ) in step 222.
  • the verifier performs the update by encrypting and signing the received R ' 2 , which results in $E(R ' 2 ), and replaces SE(R 2 ) stored in the device during enrolment with SE(R ' 2 ), if the verifier is able to authenticate the device by means of the received plaintext data R ' 2 and the encrypted response data SE K (R 2 ).
  • the verifier also encrypts and signs the received R ';, which results in SE(R ' i), and replaces SE(Rj) stored in the device during enrolment with SE(R 'i).
  • the device 201 since the device 201 only will send the response data R ' i to the verifier 210 in step 222, if the verifier shows in step 221 that it knows a set of response data Ri which resembles R ' i to a sufficient degree. Again, the update is only allowed if the verifier is able to authenticate the device by means of the received plaintext data R '2 and the encrypted response data $E ⁇ (R.2)-

Abstract

L'invention concerne un procédé d'authentification, dans une unité de vérification (210), d'un dispositif (101, 201) comprenant un jeton physique (102), un système pour effectuer une authentification, ainsi qu'un dispositif comprenant un jeton physique fournissant des paramètres mesurables. Un objectif de l'invention est de fournir un protocole d'authentification sécurisé dans lequel un dispositif basse puissance (101, 201), tel qu'une étiquette RFID, comprenant un jeton physique (102) sous la forme d'une fonction physique non clonable (PUF) ne doit pas effectuer d'opérations cryptographiques ou d'autres opérations exigeant une forte puissance de traitement. À cet effet, un dispositif PUF (101, 201) devant être authentifié vérifie s'il est interrogé par une unité de vérification autorisée. Par exemple, une étiquette RFID comprenant une fonction PUF (102) peut être placée dans un billet de banque qu'une banque souhaite authentifier. Cette vérification est fondée sur l'aptitude unique de la banque à révéler des données cachées, telles que des données créées au cours d'une phase d'inscription lors de laquelle l'étiquette RFID (ou en fait la fonction PUF) a été enregistrée auprès de la banque. À présent, l'étiquette RFID sollicite sa fonction PUF pour créer des données de réponse transmises à l'unité de vérification. Ladite unité de vérification contrôle si ces données de réponse sont correctes et, si tel est le cas, authentifie le dispositif comprenant le jeton physique, ce dispositif pouvant produire des données de réponse qui correspondent à des données de réponse cachées et stockées au cours de la phase d'inscription.
PCT/IB2007/051263 2006-04-11 2007-04-10 Authentification d'une fonction puf basse puissance bruitée sans base de données WO2007116368A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP07735430A EP2016736A1 (fr) 2006-04-11 2007-04-10 Authentification d'une fonction puf basse puissance bruitée sans base de données
US12/296,682 US20090282259A1 (en) 2006-04-11 2007-04-10 Noisy low-power puf authentication without database
JP2009504882A JP2009533742A (ja) 2006-04-11 2007-04-10 データベースなしのノイジーな低電力puf認証

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06112474.9 2006-04-11
EP06112474 2006-04-11

Publications (1)

Publication Number Publication Date
WO2007116368A1 true WO2007116368A1 (fr) 2007-10-18

Family

ID=38461847

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2007/051263 WO2007116368A1 (fr) 2006-04-11 2007-04-10 Authentification d'une fonction puf basse puissance bruitée sans base de données

Country Status (5)

Country Link
US (1) US20090282259A1 (fr)
EP (1) EP2016736A1 (fr)
JP (1) JP2009533742A (fr)
CN (1) CN101422015A (fr)
WO (1) WO2007116368A1 (fr)

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009073745A1 (fr) * 2007-12-03 2009-06-11 Skyetek, Inc. Procédé pour amplifier la protection anti-clonage de marqueurs rfid
US7669053B2 (en) * 2002-05-15 2010-02-23 Qualcomm Incorporated System and method for using acoustic digital signature generator as oracle
WO2010060005A2 (fr) * 2008-11-21 2010-05-27 Verayo, Inc. Authentification rfid-puf hors réseau
JP2010226603A (ja) * 2009-03-25 2010-10-07 Sony Corp 集積回路、暗号通信装置、暗号通信システム、情報処理方法、及び暗号通信方法
WO2010138613A1 (fr) * 2009-05-29 2010-12-02 Ebay, Inc. Association d'identités sécurisées (sib)
JP2012523734A (ja) * 2009-04-10 2012-10-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 装置とユーザ認証
US8630410B2 (en) 2006-01-24 2014-01-14 Verayo, Inc. Signal generator based device security
US8782396B2 (en) 2007-09-19 2014-07-15 Verayo, Inc. Authentication with physical unclonable functions
EP3306506A1 (fr) * 2016-10-07 2018-04-11 Axis AB Authentification d'un nouveau dispositif par un dispositif de confiance
US10078821B2 (en) 2012-03-07 2018-09-18 Early Warning Services, Llc System and method for securely registering a recipient to a computer-implemented funds transfer payment network
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US10521616B2 (en) 2017-11-08 2019-12-31 Analog Devices, Inc. Remote re-enrollment of physical unclonable functions
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
WO2020186001A1 (fr) 2019-03-12 2020-09-17 Airtime Network, Inc. Cryptomonnaie physique non fiable
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10846662B2 (en) 2015-03-23 2020-11-24 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
CN112042153A (zh) * 2018-04-30 2020-12-04 默克专利有限公司 复合安全标记以及用于提供和读取复合安全标记的方法和装置
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US11144928B2 (en) 2016-09-19 2021-10-12 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US11276093B2 (en) 2009-05-29 2022-03-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
WO2005121924A2 (fr) * 2004-06-09 2005-12-22 Koninklijke Philips Electronics N.V. Architectures pour la protection de la confidentialite de modeles biometriques
CN101243513A (zh) 2005-08-23 2008-08-13 皇家飞利浦电子股份有限公司 使用物理单向函数的信息载体鉴别
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
CN102165458B (zh) * 2008-09-26 2015-05-27 皇家飞利浦电子股份有限公司 认证装置和用户
US20100153731A1 (en) * 2008-12-17 2010-06-17 Information And Communications University Lightweight Authentication Method, System, and Key Exchange Protocol For Low-Cost Electronic Devices
US9032476B2 (en) * 2009-05-12 2015-05-12 Empire Technology Development Llc Secure authentication
EP2337263B1 (fr) * 2009-12-17 2020-02-12 Nxp B.V. Jeton comportant une fonction inclonable physique améliorée
JP5499358B2 (ja) * 2010-03-24 2014-05-21 独立行政法人産業技術総合研究所 認証処理方法及び装置
TWI479870B (zh) * 2011-08-16 2015-04-01 Ict Korea Co Ltd 基於puf透過機器對機器溝通在裝置之間認證的設備與方法
JP6069876B2 (ja) * 2012-04-06 2017-02-01 凸版印刷株式会社 Icチップ認証システム
KR101419745B1 (ko) * 2012-08-07 2014-07-17 한국전자통신연구원 물리적 복제 방지 기능을 기반으로 하는 인증 요청 장치, 인증 처리 장치 및 인증 수행 방법
DE102012219112A1 (de) * 2012-10-19 2014-04-24 Siemens Aktiengesellschaft Verwenden einer PUF zur Prüfung einer Authentisierung, insbesondere zum Schutz vor unberechtigtem Zugriff auf eine Funktion eines ICs oder Steuergerätes
US9038133B2 (en) 2012-12-07 2015-05-19 International Business Machines Corporation Self-authenticating of chip based on intrinsic features
DE102013205729A1 (de) * 2013-03-28 2014-10-02 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Vorrichtung und Verfahren mit einem Träger mit Schaltungsstrukturen
CN103336930A (zh) * 2013-05-28 2013-10-02 戴葵 一种新型的puf电路体系结构
KR101404673B1 (ko) * 2013-07-02 2014-06-09 숭실대학교산학협력단 Rfid태그 인증 시스템
CN103391199B (zh) * 2013-07-25 2017-02-08 南京邮电大学 一种基于puf的rfid认证方法和系统
KR101488433B1 (ko) * 2013-09-25 2015-02-03 숭실대학교산학협력단 Puf를 이용한 저장장치 및 저장장치의 인증 및 암호화 방법
US20150213253A1 (en) * 2014-01-28 2015-07-30 Qualcomm Incorporated Authorizing an application for use by a computing device
EP2911335A1 (fr) * 2014-02-21 2015-08-26 The European Union, represented by the European Commission Système anti-contrefaçon basé sur une fonction physique qui ne peut pas être clonée
WO2015178597A1 (fr) * 2014-05-23 2015-11-26 숭실대학교산학협력단 Système et procédé de mise à jour de clé secrète au moyen d'un module puf
US9722774B2 (en) * 2015-04-29 2017-08-01 Samsung Electronics Co., Ltd. Non-leaky helper data: extracting unique cryptographic key from noisy F-PUF fingerprint
CN107852323A (zh) * 2015-07-31 2018-03-27 西尔维奥·米卡利 伪造品防止
US10097348B2 (en) * 2016-03-24 2018-10-09 Samsung Electronics Co., Ltd. Device bound encrypted data
US11303460B2 (en) * 2016-06-29 2022-04-12 Arizona Board Of Regents On Behalf Of Northern Arizona University PUFs from sensors and their calibration
KR20190039189A (ko) 2016-08-08 2019-04-10 실비오 미칼리 위조 방지
US11522725B2 (en) * 2017-03-29 2022-12-06 Board Of Regents, The University Of Texas System Reducing amount of helper data in silicon physical unclonable functions via lossy compression without production-time error characterization
US11741332B2 (en) 2017-04-27 2023-08-29 Silvio Micali Securing cryptographic keys
CN109120573B (zh) * 2017-06-22 2021-06-04 武汉大学 传输密钥生成方法、终端及服务器
US10812277B2 (en) * 2017-11-28 2020-10-20 Taiwan Semiconductor Manufacturing Company Ltd. Method and system for secure key exchange using physically unclonable function (PUF)-based keys
US10915635B2 (en) * 2017-12-22 2021-02-09 The Boeing Company Countermeasures to frequency alteration attacks on ring oscillator based physical unclonable functions
US10693662B2 (en) * 2018-02-22 2020-06-23 Idlogiq Inc. Methods for secure serialization of supply chain product units
US10749694B2 (en) * 2018-05-01 2020-08-18 Analog Devices, Inc. Device authentication based on analog characteristics without error correction
US11044107B2 (en) 2018-05-01 2021-06-22 Analog Devices, Inc. Device authentication based on analog characteristics without error correction
DE102018132433A1 (de) * 2018-12-17 2020-06-18 Bundesdruckerei Gmbh Zugangskontrollvorrichtung und Verfahren zur Überprüfung einer Zugangsanfrage in einer Zugangskontrollvorrichtung
US11245680B2 (en) * 2019-03-01 2022-02-08 Analog Devices, Inc. Garbled circuit for device authentication
WO2020197924A1 (fr) * 2019-03-22 2020-10-01 Lexmark International, Inc. Clé de fonction, pièce ou radio-identification physiquement non copiables à facteurs multiples
CN110138563A (zh) * 2019-04-20 2019-08-16 苏州因缇格电子科技有限公司 一种基于物理不可克隆技术的rfid管理装置
US11799667B1 (en) * 2022-12-05 2023-10-24 Microgroove, LLC Systems and methods to identify a physical object as a digital asset

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204743A1 (en) * 2002-04-16 2003-10-30 Srinivas Devadas Authentication of integrated circuits

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6034618A (en) * 1996-10-31 2000-03-07 Matsushita Electric Industrial Co., Ltd. Device authentication system which allows the authentication function to be changed
US20030006121A1 (en) * 2001-07-09 2003-01-09 Lee Kenneth Yukou Passive radio frequency identification system for identifying and tracking currency
JP3947027B2 (ja) * 2002-03-29 2007-07-18 株式会社東芝 認証システム及び認証方法
CN100555316C (zh) * 2004-06-09 2009-10-28 Nxp股份有限公司 一次验证系统

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204743A1 (en) * 2002-04-16 2003-10-30 Srinivas Devadas Authentication of integrated circuits

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
JUELS A PAPPU R: "Squealing Euros: Privacy Protection in RFID-Enabled Banknotes", LECTURE NOTES IN COMPUTER SCIENCE, SPRINGER VERLAG, BERLIN, DE, vol. 2742, 1 January 2003 (2003-01-01), pages 103 - 121, XP002338983, ISSN: 0302-9743 *
JUELS A: "Minimalist Cryptography for Low-Cost RFID Tags", LECTURE NOTES IN COMPUTER SCIENCE, SPRINGER VERLAG, BERLIN, DE, September 2004 (2004-09-01), pages 1 - 29, XP002367040, ISSN: 0302-9743 *
RANASINGHE D C ET AL: "Security and Privacy Solutions for Low-Cost RFID Systems", INTELLIGENT SENSORS, SENSOR NETWORKS AND INFORMATION PROCESSING CONFERENCE, 2004. PROCEEDINGS OF THE 2004 MELBOURNE, AUSTRALIA 14-17 DEC. 2004, PISCATAWAY, NJ, USA,IEEE, 14 December 2004 (2004-12-14), pages 337 - 342, XP010783788, ISBN: 0-7803-8894-1 *

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7669053B2 (en) * 2002-05-15 2010-02-23 Qualcomm Incorporated System and method for using acoustic digital signature generator as oracle
US8630410B2 (en) 2006-01-24 2014-01-14 Verayo, Inc. Signal generator based device security
US8782396B2 (en) 2007-09-19 2014-07-15 Verayo, Inc. Authentication with physical unclonable functions
WO2009073745A1 (fr) * 2007-12-03 2009-06-11 Skyetek, Inc. Procédé pour amplifier la protection anti-clonage de marqueurs rfid
WO2010060005A2 (fr) * 2008-11-21 2010-05-27 Verayo, Inc. Authentification rfid-puf hors réseau
WO2010060005A3 (fr) * 2008-11-21 2010-09-16 Verayo, Inc. Authentification rfid-puf hors réseau
JP2012510210A (ja) * 2008-11-21 2012-04-26 ベラヨ インク 非ネットワークrfid−puf認証
KR101360696B1 (ko) * 2008-11-21 2014-02-07 베라요, 인크. 비-네트워크 알에프아이디-피유에프 인증
US8683210B2 (en) 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
JP2010226603A (ja) * 2009-03-25 2010-10-07 Sony Corp 集積回路、暗号通信装置、暗号通信システム、情報処理方法、及び暗号通信方法
JP2012523734A (ja) * 2009-04-10 2012-10-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 装置とユーザ認証
US9135424B2 (en) 2009-05-29 2015-09-15 Paypal, Inc. Secure identity binding (SIB)
US10120993B2 (en) 2009-05-29 2018-11-06 Paypal, Inc. Secure identity binding (SIB)
US11276093B2 (en) 2009-05-29 2022-03-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
WO2010138613A1 (fr) * 2009-05-29 2010-12-02 Ebay, Inc. Association d'identités sécurisées (sib)
US10395247B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc Systems and methods for facilitating a secure transaction at a non-financial institution system
US10318936B2 (en) 2012-03-07 2019-06-11 Early Warning Services, Llc System and method for transferring funds
US10395223B2 (en) 2012-03-07 2019-08-27 Early Warning Services, Llc System and method for transferring funds
US10078821B2 (en) 2012-03-07 2018-09-18 Early Warning Services, Llc System and method for securely registering a recipient to a computer-implemented funds transfer payment network
US11715075B2 (en) 2012-03-07 2023-08-01 Early Warning Services, Llc System and method for transferring funds
US11605077B2 (en) 2012-03-07 2023-03-14 Early Warning Services, Llc System and method for transferring funds
US11593800B2 (en) 2012-03-07 2023-02-28 Early Warning Services, Llc System and method for transferring funds
US11373182B2 (en) 2012-03-07 2022-06-28 Early Warning Services, Llc System and method for transferring funds
US11361290B2 (en) 2012-03-07 2022-06-14 Early Warning Services, Llc System and method for securely registering a recipient to a computer-implemented funds transfer payment network
US11321682B2 (en) 2012-03-07 2022-05-03 Early Warning Services, Llc System and method for transferring funds
US11948148B2 (en) 2012-03-07 2024-04-02 Early Warning Services, Llc System and method for facilitating transferring funds
US10970688B2 (en) 2012-03-07 2021-04-06 Early Warning Services, Llc System and method for transferring funds
US10839359B2 (en) 2015-03-23 2020-11-17 Early Warning Services, Llc Payment real-time funds availability
US10832246B2 (en) 2015-03-23 2020-11-10 Early Warning Services, Llc Payment real-time funds availability
US10748127B2 (en) 2015-03-23 2020-08-18 Early Warning Services, Llc Payment real-time funds availability
US10878387B2 (en) 2015-03-23 2020-12-29 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10846662B2 (en) 2015-03-23 2020-11-24 Early Warning Services, Llc Real-time determination of funds availability for checks and ACH items
US10769606B2 (en) 2015-03-23 2020-09-08 Early Warning Services, Llc Payment real-time funds availability
US10762477B2 (en) 2015-07-21 2020-09-01 Early Warning Services, Llc Secure real-time processing of payment transactions
US10956888B2 (en) 2015-07-21 2021-03-23 Early Warning Services, Llc Secure real-time transactions
US11037121B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11037122B2 (en) 2015-07-21 2021-06-15 Early Warning Services, Llc Secure real-time transactions
US11062290B2 (en) 2015-07-21 2021-07-13 Early Warning Services, Llc Secure real-time transactions
US10438175B2 (en) 2015-07-21 2019-10-08 Early Warning Services, Llc Secure real-time payment transactions
US11386410B2 (en) 2015-07-21 2022-07-12 Early Warning Services, Llc Secure transactions with offline device
US11922387B2 (en) 2015-07-21 2024-03-05 Early Warning Services, Llc Secure real-time transactions
US11151522B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11151523B2 (en) 2015-07-21 2021-10-19 Early Warning Services, Llc Secure transactions with offline device
US11157884B2 (en) 2015-07-21 2021-10-26 Early Warning Services, Llc Secure transactions with offline device
US10970695B2 (en) 2015-07-21 2021-04-06 Early Warning Services, Llc Secure real-time transactions
US10963856B2 (en) 2015-07-21 2021-03-30 Early Warning Services, Llc Secure real-time transactions
US11151566B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US11151567B2 (en) 2016-09-19 2021-10-19 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
US11144928B2 (en) 2016-09-19 2021-10-12 Early Warning Services, Llc Authentication and fraud prevention in provisioning a mobile wallet
EP3306506A1 (fr) * 2016-10-07 2018-04-11 Axis AB Authentification d'un nouveau dispositif par un dispositif de confiance
US10700877B2 (en) 2016-10-07 2020-06-30 Axis Ab Authentication of a new device by a trusted device
US10521616B2 (en) 2017-11-08 2019-12-31 Analog Devices, Inc. Remote re-enrollment of physical unclonable functions
CN112042153A (zh) * 2018-04-30 2020-12-04 默克专利有限公司 复合安全标记以及用于提供和读取复合安全标记的方法和装置
WO2020186001A1 (fr) 2019-03-12 2020-09-17 Airtime Network, Inc. Cryptomonnaie physique non fiable
EP3938986A4 (fr) * 2019-03-12 2022-12-07 Airtime Network, Inc. Cryptomonnaie physique non fiable

Also Published As

Publication number Publication date
EP2016736A1 (fr) 2009-01-21
CN101422015A (zh) 2009-04-29
US20090282259A1 (en) 2009-11-12
JP2009533742A (ja) 2009-09-17

Similar Documents

Publication Publication Date Title
US20090282259A1 (en) Noisy low-power puf authentication without database
US6185316B1 (en) Self-authentication apparatus and method
KR100757350B1 (ko) 데이터 보호 방법 및 장치
KR100876003B1 (ko) 생체정보를 이용하는 사용자 인증방법
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20020016913A1 (en) Modifying message data and generating random number digital signature within computer chip
US20070226512A1 (en) Architectures for Privacy Protection of Biometric Templates
EP2087641B1 (fr) Signatures à base de biométrie floue
EP2513834B1 (fr) Système et procédé permettant de vérifier l'identité d'un individu grâce aux caractéristiques de données biométriques associées à l'individu et produit-programme d'ordinateur mettant en oeuvre ledit procédé.
WO2007094165A1 (fr) Systeme, programme et procede d'identification
WO2006067739A2 (fr) Procede et dispositif de generation de cles et de verification d'authenticite
CN102301629A (zh) 鉴别通信会话和加密其数据的电路、系统、设备和方法
WO2007072450A2 (fr) Protocole puf avec securite retroactive amelioree
Sinha A survey of system security in contactless electronic passports
WO2000000882A2 (fr) Appareil et procede d'authentification de bout en bout utilisant des donnees biometriques
Deswarte et al. A Proposal for a Privacy-preserving National Identity Card.
Paulus et al. Physical unclonable functions for enhanced security of tokens and tags
Pasupathinathan et al. Security analysis of Australian and EU e-passport implementation
Om et al. A 3-D Geometry based Remote Login 2-Way Authentication Scheme using Smart Card
Jacobs et al. Biometrics and Smart Cards in Identity Management
Tams et al. Current challenges for IT security with focus on Biometry
Jayapriya et al. Biometrics with Blockchain: A Better Secure Solution for Template Protection
Vielhauer et al. Security for biometric data
Esmaili et al. Authentication Techniques
Abid User identity based authentication mechanisms for network security enhancement

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07735430

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2007735430

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2009504882

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12296682

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 200780013249.4

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE